How to guarantee a safe environment for testing malware in VirtualBox

แชร์
ฝัง
  • เผยแพร่เมื่อ 11 ก.ค. 2020
  • This is just a short tutorial for setting up a safer testing ground in VirtualBox for when you go running computer viruses. Most viruses shouldn't cause problems anyway to the host anyway, but this tutorial is for those ones that may try to "break out"
    DISCLAIMER: If you fail to follow the instructions properly, and proceed to run something when you shouldn't have, I'm not responsible for any damage that could actually occur to your host PC.
  • วิทยาศาสตร์และเทคโนโลยี

ความคิดเห็น • 598

  • @John-cg2gs
    @John-cg2gs 8 หลายเดือนก่อน +31

    1. Share folders - Hide or make inaccessible. Or set to read-only permissions for VM. Remove altogether for max protection.
    2. Disable internet protection. Esp if program being tested uses internet or you’re unsure if it does

    • @LavaKingPG3D
      @LavaKingPG3D 7 หลายเดือนก่อน

      Ty

    • @zz.66
      @zz.66 4 หลายเดือนก่อน

      What if i need internet for program

    • @starlight_garden
      @starlight_garden 3 หลายเดือนก่อน +1

      Suggested chapters / timestamps
      0:00 Intro animation
      0:14 Introduction
      0:31 Shared folders
      1:39 Internet connection
      2:43 Extroduction

    • @SilentKnightXXVI
      @SilentKnightXXVI 11 วันที่ผ่านมา

      @@zz.66 i wonder if you could download your desired file, and then restart and boot into safe mode.?

  • @otqzm
    @otqzm 3 ปีที่แล้ว +63

    time to install malware

    • @xxxman360
      @xxxman360  3 ปีที่แล้ว +8

      Oh yeah!!

    • @milanek1527
      @milanek1527 3 ปีที่แล้ว +5

      DONT VIRUSES CAN IMPLEMENT THEMSELF INTO YOUR COMPUTER FR9M VMBOX USE A VIRTUAL MACHINE IN A VIRTUAL MACHINE YOUR REAL PC COULD BE DESTROYED ADVANCED MALWARE HAS THAT

    • @milanek1527
      @milanek1527 3 ปีที่แล้ว

      @ThePlayfulhybrid that dosent help against new viruses i know what he said in the video tbe security isnt enough (you computer virus expert) use a vm in a vm to have 100% safety

    • @aero253
      @aero253 3 ปีที่แล้ว +3

      @@milanek1527 Is it hard to put VM in a VM

    • @itsclawfee6094
      @itsclawfee6094 3 ปีที่แล้ว +1

      @@aero253 I think you only can with vmware

  • @hermeso9713
    @hermeso9713 2 ปีที่แล้ว +33

    A pleasant thing to do after testing Malware on your VM is to do a Full System Scan with whatever Anti-Virus software you have.

    • @xxxman360
      @xxxman360  2 ปีที่แล้ว +7

      It doesn't hurt, but is most likely not required.

    • @dataserver3068
      @dataserver3068 ปีที่แล้ว +1

      @@xxxman360 if VM gets infected with malware. what steps should I follow?

    • @unidentified799
      @unidentified799 ปีที่แล้ว +1

      @@dataserver3068 if you have any snapshots, restore them, other than that you could remove the malware or make a new machine

    • @TC99IsHere
      @TC99IsHere 5 หลายเดือนก่อน

      An average Windows XP Pro x64 VM in my POV with a snapshot is >3 GB.

    • @ayusoraua570
      @ayusoraua570 2 หลายเดือนก่อน +1

      ​@@dataserver3068I would deleted that VM for sure and install a fresh one

  • @hoodiexslime4580
    @hoodiexslime4580 3 ปีที่แล้ว +10

    thanks I clicked every ad on a sketchy article and downloaded a fake minecraft for free

    • @xxxman360
      @xxxman360  3 ปีที่แล้ว +3

      You're welcome m8

  • @nickthiru
    @nickthiru 3 ปีที่แล้ว +38

    Hi there! Thanks for the tutorial. I was just wondering something. A few the other videos I have come across, on creating a safe malware analysis environment, suggest setting the network to "Host-only Adapter", and that's about it. Yours is the first one I'm seeing with this particular method. The "Host-only Adapter" option also seems to disable internet connection on the VM, so I'm wondering how different these two approaches are, especially when it concerns protecting the host (and, possibly, other machines on the network). Thanks.

    • @xxxman360
      @xxxman360  3 ปีที่แล้ว +7

      Hi Nick, thanks for watching the video. Setting the network to "Not attached" blocks all connections to the Wi-Fi, and is the equivalent of basically having no router. Host only adapter still allows connections, but only one way.

    • @nickthiru
      @nickthiru 3 ปีที่แล้ว

      @@xxxman360 Noted. Thank you!

    • @sparkswithfirends
      @sparkswithfirends 2 ปีที่แล้ว +1

      @@xxxman360 I want to test malware on my VM, so is setting it to "Host-only Adapter" going to prevent it potentially escaping my VM into my host machine?

  • @lamenking420
    @lamenking420 3 ปีที่แล้ว +58

    I downloaded RAM and it fucked the registry up and now the virtual machine randomly displays these weird error messages and it ocassionally bluescreens 😂😂😂

    • @hibai8617
      @hibai8617 3 ปีที่แล้ว

      LOL just kill the vm and make another one

    • @iunui9
      @iunui9 3 ปีที่แล้ว

      @@ItzGoldfish1 just did

    • @1ADI1
      @1ADI1 2 ปีที่แล้ว

      That's why you need a backup of your registry lol

  • @apimpnamedstreetmeat
    @apimpnamedstreetmeat ปีที่แล้ว +5

    Is there a similar video to this but with VMware?
    I know this is for VirtualBox, but I recently got myself a copy and since I'm new to virtual machines and yatayaytayata I can't seem to find a video like this one but for vmware. Are there any other videos you could recommend?

    • @xxxman360
      @xxxman360  ปีที่แล้ว

      I wouldn't know, I use VirtualBox.

  • @alexemails8934
    @alexemails8934 3 ปีที่แล้ว +98

    now i can run mrsmajor on my brother's computer on a vm to scare him

    • @er12c89
      @er12c89 3 ปีที่แล้ว +3

      yea go for it :) i could do the same to my litle brother too ;) thanks for idea

    • @celestialvanilla
      @celestialvanilla 3 ปีที่แล้ว +3

      yay i can download a virus on a vm on my school computers without starting a school shooting

    • @Zero-bn7zv
      @Zero-bn7zv 2 ปีที่แล้ว +4

      @@celestialvanilla ok

    • @TC99IsHere
      @TC99IsHere 5 หลายเดือนก่อน +1

      I wouldn't just "do that", it's illegal unless you own the VM

    • @1sainttropez
      @1sainttropez 5 หลายเดือนก่อน +3

      @@TC99IsHereblah blah blah whole lotta lame shit, it’s his brother and this comment was two years old buddy

  • @polishimmigranttroller4032
    @polishimmigranttroller4032 3 ปีที่แล้ว +12

    Would it be safer to do inception with the virtual machines so there is a lesser chance of it breaking out.

    • @xxxman360
      @xxxman360  3 ปีที่แล้ว +4

      If you wanted to, but it would just take a lot more memory and CPU power.

  • @akos4652
    @akos4652 2 ปีที่แล้ว +16

    Hey, great video. But I was wondering, I actually executed some malicious software on a Windows XP VM Environment like MEMZ and a decryptor but I didn't actually do these steps. Does that cause any kind of problem on my main machine? (When I used my main machine after executing the viruses and destroying the environments nothing seemed wrong.)

    • @xxxman360
      @xxxman360  2 ปีที่แล้ว +9

      Depends on the virus, if it doesn't spread through the Network, you're fine, otherwise, I'd start panicking.

    • @jonathankid777
      @jonathankid777 2 ปีที่แล้ว

      @@xxxman360 wait if it does do i turn of internet?

    • @ktGb5
      @ktGb5 2 ปีที่แล้ว

      @@jonathankid777 you should turn off internet cuz some viruses will go thought internet and can infect ur normal computer and welp goodbye computer

    • @danni1015
      @danni1015 ปีที่แล้ว +1

      MEMZ and most of trojans which are made for testing have warnings or do not pass over to main machines, i'd reccomend to follow the steps in the video tho, never know when someone has modified it!

  • @realjames4
    @realjames4 6 หลายเดือนก่อน

    Testing a program with vrm for the first time, thanks for the help!

  • @calerne
    @calerne 5 หลายเดือนก่อน

    Hey , how do I keep my host machine safe if I need enternet to run the software in my Vmware like a bot for example that need to be connected online ?

  • @isudehs2892
    @isudehs2892 3 ปีที่แล้ว +5

    Is it safe for the trojan viruses? One of the hack tools that i've downloaded is reaching out to every single file of your computer, your location, IP address, webcam etc. I want to use that hack but still want to feel safe. Is it safe for that?

    • @xxxman360
      @xxxman360  3 ปีที่แล้ว

      If you are concerned about your IP address, I'd suggest installing a VPN on your Virtual Machine as well.

    • @articfade9244
      @articfade9244 3 ปีที่แล้ว +1

      yeah just use a vpn for now its safe idk about the future i saw a virus what can do virtual machine escape so use a vpn on ur main pc not vm

  • @kinjoko
    @kinjoko หลายเดือนก่อน +2

    Man, what an epic intro...

  • @JoltzRR
    @JoltzRR 11 หลายเดือนก่อน

    By the i put it on ubunti version can i leave the internet on or like because when it was loading a for a sec it showed "specturm v2 data may be leaked"

  • @stroft2
    @stroft2 3 ปีที่แล้ว +4

    So now I can drag 'n drop memz file I downloaded on my host then disable drag 'n drop and run it safely? Cuz there is no way to get memz now. Plz, respond..........................

  • @MrHeyThere_
    @MrHeyThere_ 3 ปีที่แล้ว +12

    Thank you for the tutorial! I would think the answer is yes but I'm not completely sure - Do these settings apply to other versions of Windows as well? Like 10 or XP?

    • @xxxman360
      @xxxman360  3 ปีที่แล้ว +4

      You're welcome, and of course they do. These settings are for the machine itself and therefore aren't any different regardless of what OS is installed to your VM.

    • @MrHeyThere_
      @MrHeyThere_ 3 ปีที่แล้ว +2

      @@xxxman360 Great, thank you!

  • @serialkiller7248
    @serialkiller7248 3 ปีที่แล้ว +2

    Thanks for the vid, but i was just wondering, where can i get the memz virus? Also, can i keep the interent on my computer host on but have it off in the vm?

    • @xxxman360
      @xxxman360  3 ปีที่แล้ว +1

      You're welcome and thanks for watching, however I cannot give you a link to the MEMZ virus directly as I can get in trouble with TH-cam's ToS. To answer your other question, yes, you can keep the internet for your host as long as your VM has no wifi.

    • @serialkiller7248
      @serialkiller7248 3 ปีที่แล้ว

      @@xxxman360 Okay, I understand. Thank you!

    • @serialkiller7248
      @serialkiller7248 3 ปีที่แล้ว

      @@xxxman360 Oh also I have one more question, is it alright to keep accounts on the vm?

  • @sweetiepieshmookembear
    @sweetiepieshmookembear 3 ปีที่แล้ว +1

    when installing virtual box should i not download usb support? i was just wondering because i saw another guy talking about that.

    • @xxxman360
      @xxxman360  3 ปีที่แล้ว

      Probably would be a good idea not to in order to keep your USBs safe

  • @QF_un_pez
    @QF_un_pez 2 ปีที่แล้ว +1

    Okay so here is the thing, I wanna enter a website to read some manga but my router has it labelled as malware so it won't let me in, I can enter using VPN but I'm still worried, can I use VirtualBox in case anything happens and not affect my computer or the other devices connected to my network using it +vpn? I need the internet connection to read so I can not disconnect it

    • @xxxman360
      @xxxman360  2 ปีที่แล้ว

      Yes of course you can use VirtualBox with a VPN. Also, a website is extremely unlikely to do any harm to your computer if you're just looking at things on it. You'll be fine.

  • @skyguyskusifan7767
    @skyguyskusifan7767 3 ปีที่แล้ว +14

    1: No you can not use Virtual machines for Viruses thats too dangerous!!!!! NOOOOOOO
    2: Haha MEMZ and Ransomware go brrrrrrr...

  • @FaLkraydz
    @FaLkraydz 2 ปีที่แล้ว +2

    Very Very useful. Hey I was I wondering if it's possible to break into my machine through the shared clipboard in VirtualBox. You know: host to client, bidirectional and etc.. Say I get infected on my Win 10 VM and the criminal copy/pastes a malicious program from my VM to my host through clipboard and gives himself access through that program. Or maybe I'm overthinking cause maybe he can't copy/paste to my host machine because he/she can't see the host machine.

    • @xxxman360
      @xxxman360  2 ปีที่แล้ว +1

      Thank you. And you'd be right. That's one of the reasons I have mine set to "host to guest", so that way the VM cannot affect my own clipboard.

    • @FaLkraydz
      @FaLkraydz 2 ปีที่แล้ว +1

      @@xxxman360 thank you.

  • @svitoslavgritsenko9283
    @svitoslavgritsenko9283 3 ปีที่แล้ว +2

    How to set your virtual machine to not be visible to other machines on my network?

    • @xxxman360
      @xxxman360  3 ปีที่แล้ว

      This tutorial has that. It's by disconnecting it from the internet.

  • @dertimo6898
    @dertimo6898 หลายเดือนก่อน +1

    bro sorry but i cant take this seriously. bros voice is absolutly cracking, his intro is absolutly goofy, he says "this is xxxmän360 here" like bro 💀💀😭😭

  • @JoeNuts42
    @JoeNuts42 3 ปีที่แล้ว +1

    If I run Petya on the VM would it infect my network?

    • @xxxman360
      @xxxman360  3 ปีที่แล้ว +1

      No, because in this video I turned off the network

  • @TJGrovesMX
    @TJGrovesMX 3 ปีที่แล้ว +1

    So can i run hacked clients and load into the games too and it wont cause any problems to my host OS so im safe from all the threats and viruses it can cause?

    • @xxxman360
      @xxxman360  3 ปีที่แล้ว

      Well yes, that's what this video is for. If you're trying to hide your IP address though, this video is not for you.

  • @Brozunk
    @Brozunk 2 ปีที่แล้ว +1

    Now i can test my created malwares on A Vm, Thanks buddy!

    • @xxxman360
      @xxxman360  2 ปีที่แล้ว

      You're welcome mate! Enjoy!

    • @davidd2661
      @davidd2661 2 ปีที่แล้ว +4

      Why are you creating malwares🤔🤔🤔

    • @Nulsyun
      @Nulsyun ปีที่แล้ว

      @@davidd2661to see if he wants to upload one it would be pretty funny to see someone run your malware. 😂

  • @SupaCLUCK
    @SupaCLUCK 3 ปีที่แล้ว +2

    Can I stay connected to the internet safely? I wanna install a bunch of garbage programs in a virtual machine but don’t wanna ruin my main PC

    • @xxxman360
      @xxxman360  3 ปีที่แล้ว

      Nope, I specifically mentioned that is not recommended to be connected to internet. This is especially true with malware.

    • @BigBoy-dz3bh
      @BigBoy-dz3bh 3 ปีที่แล้ว +1

      @@xxxman360 will a vpn work at all? Are there any settings to keep basic internet access without directly risking the network?0

  • @gow9476
    @gow9476 2 ปีที่แล้ว +1

    could you drop a list of some viruses that don't mess with network. I do know that memz doesn't but wannacry does.

    • @xxxman360
      @xxxman360  2 ปีที่แล้ว +1

      I know a lot of Enderman's viruses don't mess with the Network.

  • @Tommieboy_666
    @Tommieboy_666 3 ปีที่แล้ว +2

    Does this work for minecraft clients that have trojans and token loggers etc?

    • @xxxman360
      @xxxman360  3 ปีที่แล้ว +1

      Of course, that's what this video is for.

  • @MaxSebastianMayer
    @MaxSebastianMayer ปีที่แล้ว +1

    Is it safer when my host OS is a different to the one i run in the VM? Like my host ist Mac OS and i'm running a windows vitual machine. Can Computers be contaminated through wifi network?

    • @xxxman360
      @xxxman360  ปีที่แล้ว +1

      You will definitely reduce the risk if you have a different OS as your host, as Windows programs cannot be run on MacOS without special software. To answer you other question. It depends on the network and what you consider contaminated. If you're referring to having open network ports on your VM and having something come through via LAN, then yes, that is possible.

  • @diegoranirez5556
    @diegoranirez5556 2 ปีที่แล้ว +1

    I tried it and everything was fine, but when I lowered the full sound of virtualbox (volume like a common computer) I kept listening to it even knowing that I had the volume all low and I kept listening to it, does that happen? is it connected to my pc? It is normal? Good video.

    • @xxxman360
      @xxxman360  2 ปีที่แล้ว

      Hi Diego, that's normal if you have installed the VirtualBox Guest Addons, as it allows for the Virtual Machine to be closer to the host machine. If you're concerned about it potentially spreading through that, I'd recommend uninstalling the drivers.

  • @LightsGamingPC7
    @LightsGamingPC7 ปีที่แล้ว

    Is it safe to run Windows 7 original os and run on a Xp vm ? I need your Awnser thx

  • @godzilla7891
    @godzilla7891 3 ปีที่แล้ว +3

    Should I use Sandboxie on the virtual machine? And should i use a VPN?

    • @xxxman360
      @xxxman360  3 ปีที่แล้ว +1

      No, you do not need sandbox, and you would only need a VPN if the virus is supposed to attack your internet.

    • @dhupee
      @dhupee 3 ปีที่แล้ว

      If you use NAT in network settings it should be fine since it's isolated

  • @hanafi-i
    @hanafi-i 2 ปีที่แล้ว +1

    Is there any way to see if the virus has ''worm'' in it? The thing I want to download requires wifi connection I can't download it or open it without internet connection

    • @xxxman360
      @xxxman360  2 ปีที่แล้ว

      Download first, then disable wifi when you go to run it. But, if it ONLY works with internet connection, that's pretty sketchy.

  • @Kimno2343
    @Kimno2343 5 หลายเดือนก่อน

    Bro thanks for making this, when i get a virtualbox and test malware on it, ill do it on a work computer that i have that is basically irrelevant lol, but yeah. Thanks for making this

  • @gxmp.
    @gxmp. 3 ปีที่แล้ว +2

    thx please tell a way how i can connect my vm to internet without it actually sharing anything at all with my network or else everything is ok right? no malware getting into RAM or anywhere right? thx again

    • @xxxman360
      @xxxman360  3 ปีที่แล้ว

      You can turn off the ablility for the VM to show up on your Network if you want to still use Wifi without it going to other computer.

    • @gxmp.
      @gxmp. 3 ปีที่แล้ว +1

      @@xxxman360 Umm sorry could you please explain the steps one by one what to do or give a link to it because i saw enderman and siam alam to viruses connected to working wifi also one man on reddit or quora said that on vm he clicked a link and then his real computer got virus with no shared folder or no drag drop clipboard it happened byitself the ma;lware dissabled hosts wifi and antivirus so thats why I need a total virus free isolated machine please thank you

    • @shadowdestroyer93yt48
      @shadowdestroyer93yt48 3 ปีที่แล้ว

      @@gxmp. make sure the network connection is on NAT

  • @Tcd729AB
    @Tcd729AB ปีที่แล้ว +1

    Thanks for showing how to keep your vm safe! I can now try out memez virus without killing an actual machine.

    • @xxxman360
      @xxxman360  ปีที่แล้ว

      No problem! Although, about MEMZ in particular, you actually don't have to do that much to keep your host safe lol.

    • @Tcd729AB
      @Tcd729AB ปีที่แล้ว

      @@xxxman360 True but, I’m also planning on running other malware

    • @TC99IsHere
      @TC99IsHere 5 หลายเดือนก่อน

      I always flick the internet off on my VMs to run MEMZ because it'll search up some skid things

  • @JoeNuts42
    @JoeNuts42 3 ปีที่แล้ว +3

    Does this work with ransomware too?

    • @xxxman360
      @xxxman360  3 ปีที่แล้ว

      Yup, this tutorial is for any malicious software.

  • @enderpearl5971
    @enderpearl5971 8 หลายเดือนก่อน

    most classic video i ever see ,i love it

  • @antoniopasqua1048
    @antoniopasqua1048 3 ปีที่แล้ว +1

    so can i safely test programs that i don't know if they have viruses?
    because some people say the virus can get out of the virtual machine

    • @xxxman360
      @xxxman360  3 ปีที่แล้ว

      You should look into it with other people say before actually considering it. But if you don't trust me, then don't run viruses.

    • @antoniopasqua1048
      @antoniopasqua1048 3 ปีที่แล้ว

      @@xxxman360 I trust otherwise I would not have looked for the video. but I wanted to ask you have you ever tried to run viruses with this virtual machine method

  • @TerribleGameShack
    @TerribleGameShack 5 หลายเดือนก่อน +1

    Thanks, installed MEMZ, it was great, didn't kill my main pc

    • @xxxman360
      @xxxman360  5 หลายเดือนก่อน

      Cool! Good to know it worked.

  • @renaissancedt9624
    @renaissancedt9624 3 ปีที่แล้ว

    This might be a dumb question, but what if I wanted to check out a sketchy phishing website I found the other day on a VM without the risk of it spreading to the other devices on my network?

    • @xxxman360
      @xxxman360  3 ปีที่แล้ว

      Websites can't do that.

    • @renaissancedt9624
      @renaissancedt9624 3 ปีที่แล้ว

      @@xxxman360 Alright thanks I just needed the reasurance

  • @cyberginge7547
    @cyberginge7547 3 ปีที่แล้ว

    I'm new to this and need help. How am I supposed to put the malware onto the VM if I can't go on the internet and download it.

    • @xxxman360
      @xxxman360  3 ปีที่แล้ว

      You know you can just disable the internet after you download it, right?

  • @Chris_Cross
    @Chris_Cross 2 ปีที่แล้ว +2

    I cannot believe this video was made in 2020.
    It looks and sounds like it was made in 2010 or something.

    • @xxxman360
      @xxxman360  2 ปีที่แล้ว +2

      It's just a natural style I have. Some of my older videos really give off the 2010s look.

  • @mechanic_cameraman1248
    @mechanic_cameraman1248 ปีที่แล้ว +2

    does it block computer worm getting inside of our host computer?

    • @xxxman360
      @xxxman360  ปีที่แล้ว

      Yes, that's what this tutorial achieves.

  • @C4CTUSJ4CKK
    @C4CTUSJ4CKK ปีที่แล้ว +1

    So i can download "Free Minecraft" on virtualbox and turn off the internet and it wont have any affect on the host?

    • @xxxman360
      @xxxman360  ปีที่แล้ว +1

      That's right

  • @_ukrrn_1065
    @_ukrrn_1065 2 ปีที่แล้ว

    What I will install, maybe I have a keylogger, if I have my WiFi connected or if I remove my WiFi, will it be stored or will the keylogger see it?

    • @xxxman360
      @xxxman360  2 ปีที่แล้ว +1

      Most keyloggers likely won't spread to other computers, but if you have your wifi on, any key you press will get sent over to the receiving "keylogger server".

  • @GGking747
    @GGking747 ปีที่แล้ว +1

    Ey man I have a question for you I've installed.. an Virtual machine but likewise I got a virus to the host i mean... The file from "vdi" which contains data from Virtual machine have a virus then infected my host.. How that possible? Sorry for my worst English.

    • @xxxman360
      @xxxman360  ปีที่แล้ว

      Your antivirus just simply detected the contents of the vdi file. You haven't actually been infected.

    • @Nulsyun
      @Nulsyun ปีที่แล้ว

      @@xxxman360lord that's nice to know

  • @WardenAnimations
    @WardenAnimations 2 ปีที่แล้ว +1

    I do have a question, if I run a virtual machine within a virtual machine. Disable the network connection and anything shared, am I completely safe?

    • @xxxman360
      @xxxman360  2 ปีที่แล้ว

      Absolutely, as that's the overkill solution. Just make sure you got the resources to handle both.

    • @WardenAnimations
      @WardenAnimations 2 ปีที่แล้ว

      @@xxxman360 Ah yeah, I have to go overkill as I can't virtualize on another computer, just my main computer. I don't have any money so I can't afford to get my own PC infected. Also, respect to you for still commenting after all these years.

  • @skyguyskusifan7767
    @skyguyskusifan7767 3 ปีที่แล้ว +1

    Is this safe to RANSOMWARE (WannaCry, NotPetya) I don't intend to test that because RANSOMWARE is really dangerous but I'm just asking ...

    • @xxxman360
      @xxxman360  3 ปีที่แล้ว

      Well yes. Danooct1 ran WannaCry and he's fine. Just remember to turn off the wifi.

  • @B-FrancisIISMapa
    @B-FrancisIISMapa 2 ปีที่แล้ว +1

    Hello there! I really want to use virtual machine to play games while using exploits and executors. And I wanna try to use this executor but I've heard that it has R.A.T. and its a crypto miner, which uses my PC to mine crypto. So am I safe to these viruses if I play and use it in a virtual machine? The thing is my game is online so I have to turn on internet

    • @xxxman360
      @xxxman360  2 ปีที่แล้ว +1

      If you have to use the internet, I wouldn't go through with it. If you seriously are thinking about this though, turn off all connections to your LAN Network, and run a VPN at all times.

    • @ineedsIeep
      @ineedsIeep ปีที่แล้ว

      @@xxxman360 hi how would i turn off all connections to my LAN network? also would this almost guaranty my safety or will it be risky still even with it being disconnected from LAN and with a VPN on?

  • @ok-ok2
    @ok-ok2 3 ปีที่แล้ว +3

    Which viruses are safe in a controlled environment and which ones can jack the vm and escape

    • @xxxman360
      @xxxman360  3 ปีที่แล้ว

      None can escape, that's the point of this video.

    • @ok-ok2
      @ok-ok2 3 ปีที่แล้ว

      Oh

  • @anywow5120
    @anywow5120 ปีที่แล้ว

    question: How do i download a malware into my VM while turning off my wifi, so that the host machine doesn't get affected?

    • @SmackedByJack
      @SmackedByJack 10 หลายเดือนก่อน

      Download the malware before turning off wifi but do *NOT* run the malware before turning off wifi

  • @Zynphii
    @Zynphii 2 ปีที่แล้ว +4

    Few questions
    I use VMWare and while that has its own network disabling method, would going to the adapter settings in control panel and then disable the network still work? This is as opposed to disabling it via the VM’s method.
    I use the internet a lot while fucking around in the VM (Besides executing a critically dangerous virus which frankly I don’t do, I just click on all the links and allow whatever the websites want me to do), I’m still concerned that, while I’m connected to the internet and I do these things, would there be a way to have a network protection and not have to disable the network?
    If I execute a pc ending file, how would I be able to reset the VM without having to delete the disk or OS?

    • @xxxman360
      @xxxman360  2 ปีที่แล้ว +1

      "Would going to the adapter settings in control panel and then disable the network still work?"
      As long as this turns off all connection to LAN Networks, you'll be fine.
      "Would there be a way to have a network protection and not have to disable the network?"
      This is a bit risky, but the most I can suggest is a VPN.
      "If I execute a pc ending file, how would I be able to reset the VM without having to delete the disk or OS?"
      Create a VM snapshot before running a file like this.

  • @daniidelrey
    @daniidelrey 3 ปีที่แล้ว +17

    Tysm! Now I can run viruses B-)

    • @xxxman360
      @xxxman360  3 ปีที่แล้ว +2

      You're welcome! Enjoy!

  • @anamoyeee
    @anamoyeee 3 ปีที่แล้ว +2

    Thanks, using this to check if the cracked thing i'm downloading isn't a virus!

    • @xxxman360
      @xxxman360  3 ปีที่แล้ว

      No problem, that's a great way to test.

  • @MawdustJrvr
    @MawdustJrvr 11 หลายเดือนก่อน +1

    I watched this because I wanna run memz clean to see if it actually breaks your pc

  • @FN_POiSONUSLY
    @FN_POiSONUSLY 2 หลายเดือนก่อน +1

    If I download some virus and then turn off the Internet and try it, if I get bored, can I just delete this vm and create a new one? (Please rosponse.).

    • @xxxman360
      @xxxman360  2 หลายเดือนก่อน

      I mean, you could do that if you want. Might be rather repetitive though.

  • @huvi_737
    @huvi_737 3 ปีที่แล้ว +1

    Just a quick question. Can i run noescape with this without it infecting my host pc

    • @xxxman360
      @xxxman360  3 ปีที่แล้ว

      Yes

    • @optique7978
      @optique7978 3 ปีที่แล้ว

      Im doing the same thing

    • @Vizb353
      @Vizb353 3 ปีที่แล้ว

      did it affect your host pc

    • @optique7978
      @optique7978 3 ปีที่แล้ว

      @@Vizb353 no it didnt

  • @upingamer2108
    @upingamer2108 2 ปีที่แล้ว +1

    i use vmware but on the shared folders is disabled is it safe to use for virus? (sorry bad english)

    • @xxxman360
      @xxxman360  2 ปีที่แล้ว

      If it's disabled that's good enough. You're fine.

  • @breakfastcrafty4683
    @breakfastcrafty4683 ปีที่แล้ว +3

    Also to mention, uninstall guest additions because it can also spread through there

    • @xxxman360
      @xxxman360  ปีที่แล้ว

      That does seem like a good idea. Vulnerabilities in their software would not be good for testing like this.

  • @jtgm4783
    @jtgm4783 2 ปีที่แล้ว

    If I installed some mallware on the vm, would it affect my host pc?

    • @xxxman360
      @xxxman360  2 ปีที่แล้ว

      No, what? That's the point of this tutorial...

  • @v.a.c.5525
    @v.a.c.5525 3 ปีที่แล้ว +2

    should i also turn off drag and drop and clipboard?

    • @xxxman360
      @xxxman360  3 ปีที่แล้ว

      I haven't seen a srag option in virtualbox, but for drag-and-drop clipboard don't worry about that. You can turn it on or off and you'll still be fine.

    • @v.a.c.5525
      @v.a.c.5525 3 ปีที่แล้ว +1

      @@xxxman360 yo thanks a lot for the help

    • @xxxman360
      @xxxman360  3 ปีที่แล้ว

      @@v.a.c.5525 You're welcome

  • @stevenschmude579
    @stevenschmude579 2 ปีที่แล้ว +1

    I found alot of dumb questions regarding things already answered so I apologize sincerely but you mention turning off the wifi as protection. How could we go about clicking random things on the internet to see what happens if we don't know 100% ? I just feel like I'm missing this completely I apologize if you said the answer already.

    • @stevenschmude579
      @stevenschmude579 2 ปีที่แล้ว +1

      With the internet off I mean as we couldn't access anything then

    • @xxxman360
      @xxxman360  2 ปีที่แล้ว

      If you're just clicking things on the internet, but don't download anything, then there's no need to disable wifi, as a webpage is not going to do any harm. The only harm comes from what you OBTAIN from that site. In that case, I would turn off the wifi.

  • @glassofmilk4006
    @glassofmilk4006 3 ปีที่แล้ว +4

    So if I do this absolutely nothing will get through?

  • @eliasl332
    @eliasl332 24 วันที่ผ่านมา

    What if i connect it to the guest network?

  • @svitoslavgritsenko9283
    @svitoslavgritsenko9283 3 ปีที่แล้ว +4

    Wait, i am russian how to have internet on virtual machine but safe?(Sorry for bad english)

    • @xxxman360
      @xxxman360  3 ปีที่แล้ว +1

      You must set your virtual machine to not be visible to other machines on your network. This way no malware can spread to them

    • @svitoslavgritsenko9283
      @svitoslavgritsenko9283 3 ปีที่แล้ว

      @@xxxman360 thx

    • @AT4LAS
      @AT4LAS 3 ปีที่แล้ว

      @@xxxman360 How to do that?

  • @ninto2841
    @ninto2841 3 ปีที่แล้ว +1

    So if I do this it means I can run every single virus in the world and it won’t spread to my main PC correct?

    • @xxxman360
      @xxxman360  3 ปีที่แล้ว +2

      Yes

    • @ninto2841
      @ninto2841 3 ปีที่แล้ว

      @@xxxman360 really appreciate it thanks for the info you just gained a new subscriber

  • @roushdytv5677
    @roushdytv5677 2 ปีที่แล้ว +1

    thx for the help i need ask i wand download malware but need intrenet like krln in roblox is hake expolit i wand to test but thier no intrent how can i run this not any hard i wand help you can tell you cant say idk

    • @xxxman360
      @xxxman360  2 ปีที่แล้ว

      KRNL is a legit service. I run it on my host with no problems.

  • @krzem
    @krzem 2 ปีที่แล้ว +1

    What if I wanted to browse the internet while doing it?

    • @xxxman360
      @xxxman360  2 ปีที่แล้ว

      Then you do so at your own risk, don't say I didn't warn you.

  • @zolirunz
    @zolirunz 2 ปีที่แล้ว

    why the downloads folder is showing up at the transient folders?

    • @xxxman360
      @xxxman360  2 ปีที่แล้ว

      I like to access some folders from my main PC

  • @BlindKornel
    @BlindKornel 4 หลายเดือนก่อน

    What happens if you need to use the Wi-Fi?

  • @childVinceVexital
    @childVinceVexital 2 ปีที่แล้ว +1

    So can I run memz in virtualbox safely if I do these steps?

  • @paneverest4799
    @paneverest4799 2 ปีที่แล้ว +1

    Can i do like i boot up the Virtual machine i download the file on it. Then i Turn off the Virtual machine and turn off every connection to my computer and internet. Boot the Virtual Machine back up and run the virus?

    • @xxxman360
      @xxxman360  2 ปีที่แล้ว +1

      You don't have to turn off the VM, just disconnect the network from it.

    • @paneverest4799
      @paneverest4799 2 ปีที่แล้ว

      @@xxxman360 Thanks for the response

  • @sushilsharma8892
    @sushilsharma8892 2 ปีที่แล้ว +1

    hey bro, i know you will reply...is NAT safe? because in NAT your vm will get another ip range

    • @xxxman360
      @xxxman360  2 ปีที่แล้ว

      You're still connecting to another network. If you ran something like NotPetya or WannaCry, it's gonna spread.

    • @mmm-me4kk
      @mmm-me4kk ปีที่แล้ว

      @@xxxman360 Sir thank you for the vid, but WannaCry and NotPetya need an internet connection to retrieve the public key from the C&C server? Which network setting should you use for such ransomware? Because they have to connect to the network, otherwise it won't operate?

  • @PurplePlays-gd6cn
    @PurplePlays-gd6cn 3 ปีที่แล้ว +1

    Is memz fine? Cuz I've looked online, and the opinions are very combined (ok I'll stop)
    But if I do. Everything in this video, will memz be safe to run?

    • @PurplePlays-gd6cn
      @PurplePlays-gd6cn 3 ปีที่แล้ว +1

      And have you tried it? Cuz I don't want someone just not trying it and telling me it's safe

    • @xxxman360
      @xxxman360  3 ปีที่แล้ว

      Yup, you will be able to run MEMZ without problems.

    • @PurplePlays-gd6cn
      @PurplePlays-gd6cn 3 ปีที่แล้ว

      @@xxxman360 Well, I did run memz and it was safe!! So good tutorial

    • @iamblinkk8611
      @iamblinkk8611 3 ปีที่แล้ว

      @@PurplePlays-gd6cn yay imma run it with the settings he said

  • @masterotaku723
    @masterotaku723 3 ปีที่แล้ว +1

    can i download hacks, and it can format my hard drive?

    • @xxxman360
      @xxxman360  3 ปีที่แล้ว

      No, the point of this video is so you don't damage your main computer.

  • @LightsGamingPC7
    @LightsGamingPC7 ปีที่แล้ว

    Idk ... i dont think its a good idea i mean
    I have a older pc to play wich Viruses but im scared is i install memz ON Windows xp or Longhorn and if i still run My window 7 real hardware what will happend ? A and wichout internet ... idk if its safe i mean (older devine ate more Vulnerabile) whats what i mean ...

  • @Sr.Cocaine
    @Sr.Cocaine ปีที่แล้ว

    I am installing Quasar RAT but it requires Wi-Fi to connect the “victim”to the host, I am gonna use a VPN but any other ways to protect it from spreading if it does?

    • @xxxman360
      @xxxman360  ปีที่แล้ว +1

      Can't really help you there chief. Most of this video is about disabling Wifi as a form of protection.

    • @Sr.Cocaine
      @Sr.Cocaine ปีที่แล้ว

      @@xxxman360 Ah well, no worries appreciate it.

  • @cold-ice1
    @cold-ice1 ปีที่แล้ว +1

    Hey where i can get that intro template i like it.

    • @xxxman360
      @xxxman360  ปีที่แล้ว

      I had actually made it myself! Thanks!

  • @confuzld
    @confuzld 3 ปีที่แล้ว +4

    ah yes now i don’t have to write a essay on how to make a safe vm to my script kiddie friend

    • @xxxman360
      @xxxman360  3 ปีที่แล้ว +2

      Enjoy saving your braincells

    • @confuzld
      @confuzld 3 ปีที่แล้ว

      @@xxxman360 I shall

  • @LuxKRx
    @LuxKRx 2 ปีที่แล้ว +1

    is there a way to still have internet connection and use the interwebs? Maybe a vpn?

    • @xxxman360
      @xxxman360  2 ปีที่แล้ว

      While a VPN may disconnect you from LAN, the virtual machine's shared folders will still be accessible.

    • @LuxKRx
      @LuxKRx 2 ปีที่แล้ว

      @@xxxman360 im talking about internet

  • @almeidaclaudio12345
    @almeidaclaudio12345 3 ปีที่แล้ว +1

    I wanna make a VM to test my viruses, is it safe?

    • @xxxman360
      @xxxman360  3 ปีที่แล้ว

      Well, yes, that's what this tutorial is for.

  • @NTSA-ox6fg
    @NTSA-ox6fg ปีที่แล้ว +1

    Can you help me? I have a pc connected to internet with LAN cable, it still have a chance to worm get into my main pc?

    • @furiousspace
      @furiousspace ปีที่แล้ว +2

      I disconnected the cable when I used the VM to be sure it doesn’t do anything

    • @NTSA-ox6fg
      @NTSA-ox6fg ปีที่แล้ว +2

      @@furiousspace Oh ok thank you

    • @NTSA-ox6fg
      @NTSA-ox6fg ปีที่แล้ว +1

      @@furiousspace i'll do that just to ensure

    • @furiousspace
      @furiousspace ปีที่แล้ว +1

      @@NTSA-ox6fg no problem

  • @mrcrustman
    @mrcrustman 2 ปีที่แล้ว

    Will this guarantee a safe testing enviroment for Petya?

    • @xxxman360
      @xxxman360  2 ปีที่แล้ว

      Well, depends on if you trust me or not.

  • @danielgrevan
    @danielgrevan 3 ปีที่แล้ว +9

    Nice video, I was looking for an environment for installing suspicious software.
    After doing some research, it seems a ransomware is unlikely to spread to the host, but i found out that some recent malware could detect a virtual machine environment and avoid executing their malicious behavior, are you aware of that?
    Thanks for the great videos.

    • @xxxman360
      @xxxman360  3 ปีที่แล้ว +4

      Thanks for watching. Yes, I am aware it is entirely possible for malware to detect a virtual machine, especially since the system model in System Information. And in that case, it's really sad that some people actually go the extra effort to make their malicious programs seem innocent on Virtual Machines. I wonder about Windows Sandbox since it's a different kind of VM, maybe test there?

    • @nycz4411
      @nycz4411 3 ปีที่แล้ว

      @@xxxman360 you can edit the names etc. of emulated hardware so that the guest wont leak any information. Don't exactly know how to do it on virtualbox but KVM/QEMU/Virt manager allows you to edit the xml files directly however u need to run linux for that

  • @ozash226
    @ozash226 2 ปีที่แล้ว +1

    HI! Could you do this for vmware free version possibly? Thank you!

    • @xxxman360
      @xxxman360  2 ปีที่แล้ว

      No, sorry. I don't use VMWare

    • @teresapacura4418
      @teresapacura4418 2 ปีที่แล้ว

      They used VirtualBox.

  • @RicofromCandad
    @RicofromCandad 3 ปีที่แล้ว +2

    Is it safe to run MEMEZ on a vm,cuz im paranoid of it ruining my pc

    • @xxxman360
      @xxxman360  3 ปีที่แล้ว +1

      Yes, that's why this video exists.

    • @odobenus159
      @odobenus159 3 ปีที่แล้ว

      Never. You need a burner laptop.

    • @gorgnof
      @gorgnof 3 ปีที่แล้ว

      @@odobenus159 Not true, the whole point of a VM is so that you don't need a "burner laptop".
      Also, a burner laptop doesn't have the ability to turn off internet, which can be dangerous.

    • @odobenus159
      @odobenus159 3 ปีที่แล้ว

      @@gorgnof Really. You can't turn the internet off on a laptop? ...How drunk are you and what do I need to drink to get there.
      There are countless ways to disable wifi on a laptop.

    • @gorgnof
      @gorgnof 3 ปีที่แล้ว

      @@odobenus159 Yes via software, but that isn't as secure.

  • @reddit8634
    @reddit8634 2 ปีที่แล้ว +3

    sweet just trying to test my own ransomware, that i've been working on!

    • @xxxman360
      @xxxman360  2 ปีที่แล้ว +3

      Oh! Just for fun right?

    • @Nulsyun
      @Nulsyun ปีที่แล้ว

      @@xxxman360no this is my main btw

    • @anywow5120
      @anywow5120 ปีที่แล้ว

      @@Nulsyun why tho..

  • @billythefish8399
    @billythefish8399 3 ปีที่แล้ว +1

    When I turn off al the wifi I am not able to search up and download stuff

    • @xxxman360
      @xxxman360  3 ปีที่แล้ว +2

      So if you put 2 and 2 together, you should download before turning off your wifi.

  • @castermoy
    @castermoy 2 ปีที่แล้ว +1

    I love the fact theres Angry Birds in the desktop

    • @xxxman360
      @xxxman360  2 ปีที่แล้ว

      'Cos why not, y'know?

  • @coldietheghost4965
    @coldietheghost4965 3 ปีที่แล้ว +2

    thanks dude i downloaded memz on Virtual box and it bluescreened lol and it started up as windows 8.1 setup

  • @peanutboi6130
    @peanutboi6130 2 ปีที่แล้ว +1

    If I wanted to download something from the internet to test should I turn my internet on to download it

    • @peanutboi6130
      @peanutboi6130 2 ปีที่แล้ว +1

      But I don’t know if it will go thru my wifi

    • @xxxman360
      @xxxman360  2 ปีที่แล้ว

      Download the things you need first, then shut off the wifi when you get to testing.

  • @mathildaleina4771
    @mathildaleina4771 ปีที่แล้ว

    it said there's no shared folders. can i download malicious files safely on vmware?

    • @xxxman360
      @xxxman360  ปีที่แล้ว

      This is for VirtualBox

  • @gamingstarzainyt
    @gamingstarzainyt 3 ปีที่แล้ว +1

    Bro after deleting system32 in vm Oracle,will it harm my original computer? Please answer

    • @sky4631
      @sky4631 2 ปีที่แล้ว

      No, it just affects the virtual machine, not the main computer

    • @shadedisplayed
      @shadedisplayed 2 ปีที่แล้ว

      No, because it’s not your main windows installation

  • @SlimySlugger.
    @SlimySlugger. 2 ปีที่แล้ว

    is there a way where i can use the internet in my vm without any harm to it

  • @tiredideabox
    @tiredideabox ปีที่แล้ว +2

    This video was really helpful! I just want to know if i'm 100x safer because i have linux installed as a host machine instead of windows and instead using linux mint. There's not that many viruses written for linux and even if i have wine on my machine i doubt the "compatibility" would allow it to spread to my machine and do genuine damage, however i just want to make sure before i try to test viruses like sulfoxide and solaris.

    • @xxxman360
      @xxxman360  ปีที่แล้ว

      I think you might be safer with a Linux host due to it using a different kernel. It doesn't use the same code and addresses as the Windows kernel does.

  • @graystroyertgo2505
    @graystroyertgo2505 3 ปีที่แล้ว +1

    Thank you now I have a place to test viruses I make!!!

    • @xxxman360
      @xxxman360  3 ปีที่แล้ว +1

      You're welcome, have fun!

    • @graystroyertgo2505
      @graystroyertgo2505 3 ปีที่แล้ว +1

      @@M4Rquis2009 to learn IT and how computer viruses and Trojans work

  • @anormalname6498
    @anormalname6498 3 ปีที่แล้ว +2

    unrelated question but how did you change the Virtualbox resolution?

    • @xxxman360
      @xxxman360  3 ปีที่แล้ว +1

      View > Virtual Screen # > Resize to ####x####

    • @anormalname6498
      @anormalname6498 3 ปีที่แล้ว +1

      @@xxxman360 thank you!